gsd-2022-42252
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-42252",
    "description": "If Apache Tomcat 8.5.0 to 8.5.52, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.",
    "id": "GSD-2022-42252",
    "references": [
      "https://www.suse.com/security/cve/CVE-2022-42252.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-42252"
      ],
      "details": "If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.",
      "id": "GSD-2022-42252",
      "modified": "2023-12-13T01:19:10.335904Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@apache.org",
        "ID": "CVE-2022-42252",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Apache Tomcat",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c=",
                          "version_name": "10.1.0-M1",
                          "version_value": "10.1.0"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "10.0.0-M1",
                          "version_value": "10.0.26"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "9.0.0-M1",
                          "version_value": "9.0.67"
                        },
                        {
                          "version_affected": "\u003c=",
                          "version_name": "8.5.0",
                          "version_value": "8.5.82"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apache Software Foundation"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Thanks to Sam Shahsavar who discovered this issue and reported it to the Apache Tomcat security team."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-444",
                "lang": "eng",
                "value": "CWE-444 Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq"
          },
          {
            "name": "https://security.gentoo.org/glsa/202305-37",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202305-37"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[8.5.0,8.5.83),[9.0.0,9.0.68),[10.0.0,10.0.27),[10.1.0,10.1.1)",
          "affected_versions": "All versions starting from 8.5.0 before 8.5.83, all versions starting from 9.0.0 before 9.0.68, all versions starting from 10.0.0 before 10.0.27, all versions starting from 10.1.0 before 10.1.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-444",
            "CWE-937"
          ],
          "date": "2023-05-30",
          "description": "If Apache Tomcat 8.5.0 to 8.5.52, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat does not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.",
          "fixed_versions": [
            "8.5.83",
            "9.0.68",
            "10.0.27",
            "10.1.1"
          ],
          "identifier": "CVE-2022-42252",
          "identifiers": [
            "CVE-2022-42252",
            "GHSA-p22x-g9px-3945"
          ],
          "not_impacted": "All versions before 8.5.0, all versions starting from 8.5.83 before 9.0.0, all versions starting from 9.0.68 before 10.0.0, all versions starting from 10.0.27 before 10.1.0, all versions starting from 10.1.1",
          "package_slug": "maven/org.apache.tomcat.embed/tomcat-embed-core",
          "pubdate": "2022-11-01",
          "solution": "Upgrade to versions 8.5.83, 9.0.68, 10.0.27, 10.1.1 or above.",
          "title": "Improper Input Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-42252",
            "https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq",
            "https://github.com/advisories/GHSA-p22x-g9px-3945"
          ],
          "uuid": "f735e93f-676a-441c-b8cf-bff533155275"
        },
        {
          "affected_range": "[8.5.0,8.5.83),[9.0.0,9.0.68),[10.0.0,10.0.27),[10.1.0,10.1.1)",
          "affected_versions": "All versions starting from 8.5.0 before 8.5.83, all versions starting from 9.0.0 before 9.0.68, all versions starting from 10.0.0 before 10.0.27, all versions starting from 10.1.0 before 10.1.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-444",
            "CWE-937"
          ],
          "date": "2023-05-30",
          "description": "If Apache Tomcat 8.5.0 to 8.5.52, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat does not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.",
          "fixed_versions": [
            "8.5.83",
            "9.0.68",
            "10.0.27",
            "10.1.1"
          ],
          "identifier": "CVE-2022-42252",
          "identifiers": [
            "CVE-2022-42252"
          ],
          "not_impacted": "All versions before 8.5.0, all versions starting from 8.5.83 before 9.0.0, all versions starting from 9.0.68 before 10.0.0, all versions starting from 10.0.27 before 10.1.0, all versions starting from 10.1.1",
          "package_slug": "maven/org.apache.tomcat/tomcat-coyote",
          "pubdate": "2022-11-01",
          "solution": "Upgrade to versions 8.5.83, 9.0.68, 10.0.27, 10.1.1 or above.",
          "title": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-42252",
            "https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq"
          ],
          "uuid": "144ae18a-718c-4fea-9bcd-c82bbe969518"
        },
        {
          "affected_range": "[8.5.0,8.5.83),[9.0.0,9.0.68),[10.0.0,10.0.27),[10.1.0,10.1.1)",
          "affected_versions": "All versions starting from 8.5.0 before 8.5.83, all versions starting from 9.0.0 before 9.0.68, all versions starting from 10.0.0 before 10.0.27, all versions starting from 10.1.0 before 10.1.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-444",
            "CWE-937"
          ],
          "date": "2023-05-30",
          "description": "If Apache Tomcat 8.5.0 to 8.5.52, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat does not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.",
          "fixed_versions": [
            "8.5.83",
            "9.0.68",
            "10.0.27",
            "10.1.1"
          ],
          "identifier": "CVE-2022-42252",
          "identifiers": [
            "CVE-2022-42252",
            "GHSA-p22x-g9px-3945"
          ],
          "not_impacted": "All versions before 8.5.0, all versions starting from 8.5.83 before 9.0.0, all versions starting from 9.0.68 before 10.0.0, all versions starting from 10.0.27 before 10.1.0, all versions starting from 10.1.1",
          "package_slug": "maven/org.apache.tomcat/tomcat",
          "pubdate": "2022-11-01",
          "solution": "Upgrade to versions 8.5.83, 9.0.68, 10.0.27, 10.1.1 or above.",
          "title": "Improper Input Validation",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-42252",
            "https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq",
            "https://github.com/advisories/GHSA-p22x-g9px-3945"
          ],
          "uuid": "e268d400-729e-401f-a409-8c54623bac6a"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.1.1",
                "versionStartIncluding": "10.1.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "10.0.27",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "9.0.68",
                "versionStartIncluding": "9.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "8.5.83",
                "versionStartIncluding": "8.5.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "ID": "CVE-2022-42252"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-444"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread/zzcxzvqfdqn515zfs3dxb7n8gty589sq"
            },
            {
              "name": "https://security.gentoo.org/glsa/202305-37",
              "refsource": "MISC",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/202305-37"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-05-30T06:15Z",
      "publishedDate": "2022-11-01T09:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...